Using A Data-Driven Approach to Defend Against Cyber Threats

Logo
Presented by

Chris Jacob (ThreatQuotient), Maurits Lucas (Intel 471), Lance Taylor (CLEAR)

About this talk

Digital transformation, global supply chains, remote workforce, and the blurring of nation-state and financially motivated cybercrime are driving organizations to expand their security operations in the face of a limited pool of trained resources, disparate needs of the different stakeholders, and often the inability to communicate the value and ROI of their investment to leadership. Don’t miss this webinar to learn from CLEAR, Intel 471 and ThreatQuotient professionals, who will share their tactical and strategic experience regarding how cybersecurity professionals have successfully addressed similar challenges. They will engage in an open discussion about enhancing the process of cyber threat identification and tracking, enabling the correlation of intelligence requirements to corporate goals, as well as taking a data-driven approach to automation. Listen and learn how: Being requirements driven can help you stay ahead of threats A data-driven approach to automation can assist in measuring success and ROI Centralizing adversarial and malware intelligence affords organizations an ability to integrate the right intelligence across their security ecosystems and inform security decision makers Presented By: Lance Taylor - Manager of Intelligence and Threat Management at CLEAR Chris Jacob - Global Vice President, Threat Intelligence Engineers at ThreatQuotient Maurits Lucas - Director of Product Marketing at Intel 471
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (38)
Subscribers (3619)
Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Our TITAN platform collects, interprets, structures, and validates human-led, automation-enhanced results. Clients across the globe leverage this threat intelligence with our proprietary framework to map the criminal underground, zero in on key activity, and align their resources and reporting to business requirements. Intel 471 serves as a trusted advisor to security teams, offering ongoing trend analysis and supporting your use of the platform. Learn more at https://intel471.com/